Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
b50fea4606274bedc8d82dfdb050894e_JaffaCakes118.xll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b50fea4606274bedc8d82dfdb050894e_JaffaCakes118.xll
Resource
win10v2004-20241007-en
General
-
Target
b50fea4606274bedc8d82dfdb050894e_JaffaCakes118.xll
-
Size
892KB
-
MD5
b50fea4606274bedc8d82dfdb050894e
-
SHA1
3fbc9e317c1d373fa02e0c6ec4b615f334e3104c
-
SHA256
df51d17576e6b5ff7488221079a6d0beb42cebf347c7ea04f4b07f2188863a16
-
SHA512
fdfbd571b5c018b0b50ae025e59069f2e5b708af53c4df5e888328c0d7d0d4d70c8e8a3f8b5be708a49ec3bfa6d6a37dd2c0e932980c849e95ba17a233c3d95a
-
SSDEEP
24576:IzbGHAzHAjX1VcLg5KzdcXDq3oKLGIua:IziHILEgzdIeYKSa
Malware Config
Extracted
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat service.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start service.exe -
Executes dropped EXE 4 IoCs
pid Process 1932 service.exe 5680 service.exe 520 win32.exe 5504 win32.exe -
Loads dropped DLL 2 IoCs
pid Process 3016 EXCEL.EXE 3016 EXCEL.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1932 set thread context of 5680 1932 service.exe 99 PID 520 set thread context of 5504 520 win32.exe 108 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData service.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3016 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1932 service.exe 1932 service.exe 520 win32.exe 520 win32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1932 service.exe Token: SeDebugPrivilege 520 win32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3016 EXCEL.EXE 3016 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE 3016 EXCEL.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3016 wrote to memory of 1932 3016 EXCEL.EXE 84 PID 3016 wrote to memory of 1932 3016 EXCEL.EXE 84 PID 3016 wrote to memory of 1932 3016 EXCEL.EXE 84 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 1932 wrote to memory of 5680 1932 service.exe 99 PID 5680 wrote to memory of 3424 5680 service.exe 101 PID 5680 wrote to memory of 3424 5680 service.exe 101 PID 5680 wrote to memory of 3424 5680 service.exe 101 PID 5680 wrote to memory of 520 5680 service.exe 102 PID 5680 wrote to memory of 520 5680 service.exe 102 PID 5680 wrote to memory of 520 5680 service.exe 102 PID 3424 wrote to memory of 552 3424 cmd.exe 104 PID 3424 wrote to memory of 552 3424 cmd.exe 104 PID 3424 wrote to memory of 552 3424 cmd.exe 104 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 520 wrote to memory of 5504 520 win32.exe 108 PID 5504 wrote to memory of 5256 5504 win32.exe 109 PID 5504 wrote to memory of 5256 5504 win32.exe 109 PID 5504 wrote to memory of 5256 5504 win32.exe 109 PID 5504 wrote to memory of 5256 5504 win32.exe 109 PID 5504 wrote to memory of 5256 5504 win32.exe 109
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b50fea4606274bedc8d82dfdb050894e_JaffaCakes118.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\service.exeC:\Users\Admin\AppData\Local\Temp\service.exe3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:5680 -
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"5⤵
- System Location Discovery: System Language Discovery
PID:552
-
-
-
C:\ProgramData\win32.exe"C:\ProgramData\win32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\win32.exeC:\Users\Admin\AppData\Local\Temp\win32.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"6⤵
- System Location Discovery: System Language Discovery
PID:5256
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
892KB
MD5b50fea4606274bedc8d82dfdb050894e
SHA13fbc9e317c1d373fa02e0c6ec4b615f334e3104c
SHA256df51d17576e6b5ff7488221079a6d0beb42cebf347c7ea04f4b07f2188863a16
SHA512fdfbd571b5c018b0b50ae025e59069f2e5b708af53c4df5e888328c0d7d0d4d70c8e8a3f8b5be708a49ec3bfa6d6a37dd2c0e932980c849e95ba17a233c3d95a
-
Filesize
12KB
MD536cadc2fa9f7938f74061fda9b126a9f
SHA15252934ac46fb3bc8fdb361880ade043070501bd
SHA256afc8ea53b3eeb62a44ce6d2b4593931d009ec00769410e76478cc88eab59d1f4
SHA512b7668575cea53280a3d553b18e1ac7670eeafab9f2d48db5d86496722e2b1d5d48a3ac3b1e56a8d7198abd771f2d95fef4449792c214dffc2097e62273e7db1f
-
Filesize
322KB
MD5909737a0a11765901cdce436737ac172
SHA100d77473c837e0ed2887d6285a6c3c9e47ec83c8
SHA25639cd390039e7ad850abd64cfc0b387c77470153c09d35108cf96a893185804a2
SHA512e0989e9178201f126cc600b2d64c3609ff58f7ee3ab55f177fd7301f32cf13322afe7fdbe7334c52892ffc4f5b193fb38d841371c196ac44341bd54211dab2a2